Lockdown Seed

This function effectively destroys your original BIP-39 seed in the Coldcard's secure element and replaces it with the extended private master key (XPRV) value for your seed words and passphrase. You end up with a BIP-32 HD wallet.

You no longer have the passphrase option on your Coldcard. You no longer need to enter a passphrase in order to access the passphrase-protected wallet.

Steps

  1. Select Advanced

  2. Select Danger Zone

  3. Select Lock Down Seed

  4. Read the confirmation message on your screen

  5. Press OK (✔) to confirm. Your COLDCARD will restart to lock down the seed.

  6. Enter your PIN. The Passphrase option will not appear in the menu.

Make sure to check the Master Key Fingerprint as this is your wallet's XFP. Select Advanced > View Identity to verify it is correct.

New backup files will show the XPRV (extended private key) as the wallet secret. The seed words are no longer known to the COLDCARD, so they do not appear in the backup file.

How can this be useful?

You may need to create multiple wallets based on the same seed words for delegation to other people. Save a backup file from the default wallet created by your set of seed words. Get the required number of COLDCARDs, choose Import Existing during setup and load the same backup file onto each of them. Give each COLDCARD its own passphrase and then lock down the seed. Your seed words will not be known to any of the devices and remain secure. -Coldcard docs

Last updated